[go: up one dir, main page]

FR3115623B1 - Secure element - Google Patents

Secure element Download PDF

Info

Publication number
FR3115623B1
FR3115623B1 FR2010975A FR2010975A FR3115623B1 FR 3115623 B1 FR3115623 B1 FR 3115623B1 FR 2010975 A FR2010975 A FR 2010975A FR 2010975 A FR2010975 A FR 2010975A FR 3115623 B1 FR3115623 B1 FR 3115623B1
Authority
FR
France
Prior art keywords
secure element
messages
router
communication protocol
compatibility
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2010975A
Other languages
French (fr)
Other versions
FR3115623A1 (en
Inventor
Nieuwenhuyze Olivier Van
Alexandre Charles
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stmicroelectronics Belgium Be
STMicroelectronics Rousset SAS
Original Assignee
Proton World International NV
STMicroelectronics Rousset SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Proton World International NV, STMicroelectronics Rousset SAS filed Critical Proton World International NV
Priority to FR2010975A priority Critical patent/FR3115623B1/en
Priority to US17/484,308 priority patent/US12341815B2/en
Priority to EP21204098.4A priority patent/EP3992798A1/en
Priority to CN202111245394.3A priority patent/CN114513294B/en
Publication of FR3115623A1 publication Critical patent/FR3115623A1/en
Application granted granted Critical
Publication of FR3115623B1 publication Critical patent/FR3115623B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0226Mapping or translating multiple network management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/42Centralised routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/24Negotiation of communication capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)

Abstract

Elément sécurisé La présente description concerne un élément sécurisé (300) et un procédé de communication comprenant : un routeur (304) gérant des premiers messages utilisant un premier protocole de communication entre des applications de l'élément sécurisé et l'extérieur de l'élément sécurisé ; et une couche logicielle (303) effectuant un traitement au niveau du routeur et adaptée à : vérifier la compatibilité d'un deuxième protocole de communication, différent du premier, avec lequel sont reçues des deuxièmes messages ; en l'absence de compatibilité, convertir les deuxièmes messages dans le premier protocole de communication ; et transmettre les deuxièmes messages audit routeur (304). Figure pour l'abrégé : Fig. 5Secure element The present description relates to a secure element (300) and a communication method comprising: a router (304) managing first messages using a first communication protocol between applications of the secure element and the exterior of the secure element; and a software layer (303) performing processing at the router and adapted to: check the compatibility of a second communication protocol, different from the first, with which second messages are received; in the absence of compatibility, convert the second messages into the first communication protocol; and transmit the second messages to said router (304). Figure for abstract: Fig. 5

FR2010975A 2020-10-27 2020-10-27 Secure element Active FR3115623B1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR2010975A FR3115623B1 (en) 2020-10-27 2020-10-27 Secure element
US17/484,308 US12341815B2 (en) 2020-10-27 2021-09-24 Secure element and method for converting message communication protocols
EP21204098.4A EP3992798A1 (en) 2020-10-27 2021-10-22 Secure element and method for communication between a secure element and the external environment of the secure element
CN202111245394.3A CN114513294B (en) 2020-10-27 2021-10-26 Security elements and methods

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2010975 2020-10-27
FR2010975A FR3115623B1 (en) 2020-10-27 2020-10-27 Secure element

Publications (2)

Publication Number Publication Date
FR3115623A1 FR3115623A1 (en) 2022-04-29
FR3115623B1 true FR3115623B1 (en) 2025-03-07

Family

ID=74871472

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2010975A Active FR3115623B1 (en) 2020-10-27 2020-10-27 Secure element

Country Status (4)

Country Link
US (1) US12341815B2 (en)
EP (1) EP3992798A1 (en)
CN (1) CN114513294B (en)
FR (1) FR3115623B1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4272074A1 (en) * 2020-12-29 2023-11-08 STMicroelectronics S.r.l. Methods and apparatus for supporting secondary platform bundles

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7188191B1 (en) * 1999-09-24 2007-03-06 British Telecommunications Public Limited Company Packet network interfacing
US7073059B2 (en) 2001-06-08 2006-07-04 Hewlett-Packard Development Company, L.P. Secure machine platform that interfaces to operating systems and customized control programs
US7012893B2 (en) * 2001-06-12 2006-03-14 Smartpackets, Inc. Adaptive control of data packet size in networks
US7509431B2 (en) 2004-11-17 2009-03-24 Cisco Technology, Inc. Performing message and transformation adapter functions in a network element on behalf of an application
US7500047B1 (en) * 2004-12-03 2009-03-03 Crossroads Systems, Inc. System and method for processing commands
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8583561B2 (en) 2009-04-28 2013-11-12 Mastercard International Incorporated Apparatus, method, and computer program product for providing a quality control mechanism for the contactless interface of a dual-interface card
CN102687123B (en) 2009-11-10 2015-04-01 飞思卡尔半导体公司 Advanced communication controller unit and method for recording protocol events
US20120042157A1 (en) 2010-02-11 2012-02-16 Maxlinear, Inc. RAM Based Security Element for Embedded Applications
WO2013090624A1 (en) * 2011-12-13 2013-06-20 Visa International Service Association Integrated mobile trusted service manager
US20140020114A1 (en) 2012-07-13 2014-01-16 Qualcomm Incorporated Methods and apparatuses for integrating a portion of secure element components on a system on chip
US9338059B1 (en) 2012-10-26 2016-05-10 Qlogic, Corporation System and methods for managing networks
FR3018972B1 (en) 2014-03-18 2016-04-15 Proton World Int Nv SECURE NFC ROUTING
US9960812B2 (en) 2014-11-14 2018-05-01 Qualcomm Incorporated Advanced routing mechanisms for secure elements
FR3035252B1 (en) 2015-04-14 2017-04-28 Stmicroelectronics Rousset METHOD FOR MANAGING INFORMATION COMMUNICATION BETWEEN AN NFC CONTROLLER AND A SECURE ELEMENT IN AN APPARATUS, AND CORRESPONDING NFC APPARATUS AND CONTROLLER
CN104778794B (en) 2015-04-24 2017-06-20 华为技术有限公司 mobile payment device and method
FR3040226B1 (en) 2015-08-17 2018-06-08 Stmicroelectronics (Rousset) Sas NFC DEVICE HAVING MULTIPLE SECURE ELEMENTS
US10964430B2 (en) * 2016-05-12 2021-03-30 Surescripts LLC System and method for determining computer system compatibility
US10588016B2 (en) * 2017-06-23 2020-03-10 Visa International Service Association Adapter for providing unified transaction interface
US10192081B2 (en) 2017-06-29 2019-01-29 Nxp B.V. Interface between near field communications (NFC) controller and secure element
EP3486830A1 (en) 2017-11-21 2019-05-22 Gemalto Sa Method of managing profiles in a secure element comprising several software containers
US10628640B2 (en) 2017-12-21 2020-04-21 Socket Mobile, Inc. Multi-mode NFC/RFID scanning
FR3090947B1 (en) * 2018-12-20 2020-12-11 Idemia France Device with multiple communication interfaces and corresponding method
FR3094517A1 (en) 2019-03-25 2020-10-02 Proton World International N.V. Electronic system

Also Published As

Publication number Publication date
CN114513294B (en) 2025-06-27
CN114513294A (en) 2022-05-17
EP3992798A1 (en) 2022-05-04
US20220131899A1 (en) 2022-04-28
FR3115623A1 (en) 2022-04-29
US12341815B2 (en) 2025-06-24

Similar Documents

Publication Publication Date Title
EP1530355A3 (en) Method and system for providing communication services for hearing-impaired parties
EP1109415A3 (en) Message exchanging handling concept
WO2002088906A3 (en) Universal interface to a financial trading system
DE602005024246D1 (en) CALL MANAGEMENT SERVICES
GB2429368A (en) Method and System For Managing Communication Sessions Between a Text-Based and a Voice-Based Client
EP2469963A3 (en) Mode shifting communications system and method
WO2006042213A3 (en) System and method for message-based access
WO2001042876A3 (en) Internet based automated outbound message delivery method and system
MA31262B1 (en) Method and arrangement in the communication system.
RU2005114918A (en) SINGLE USER INTERFACE FOR THE EXCHANGE OF MESSAGES WITH REGISTRATION FOR EVERY MESSAGE
WO2002067111A8 (en) Workflow engine and system
WO2007106563A3 (en) Methods, systems and computer program products for offloading prepaid status queries from a prepaid status database for unlimited in-network prepaid calls
WO2008065538A3 (en) Communication system
EP1615097A3 (en) Dual-path-pre-approval authentication method
FR3046010B1 (en) INBOX SUBSCRIBER IDENTITY MODULE COMPRISING COMMUNICATION PROFILES
WO2006034112A3 (en) Ad-hoc dispatch chatroom
WO2007056537A3 (en) Accelerated session establishment in a multimedia gateway
EP1100279A3 (en) Triggerless number portability system and method
FR3115623B1 (en) Secure element
NO20065667L (en) Independent mode for outbound and inbound connections.
ATE295051T1 (en) SS7 SIGNALING SERVER WITH INTEGRATED ENHANCED SIGNALIZING SERVICES
EP1292091A3 (en) Method for transmitting short message using internet phones and system therefor
MA33355B1 (en) Method of providing ussd services in network communication
PL1673918T3 (en) Handling of early media data I
EP1111889A3 (en) Mobile telephone automatic dialling method as well as central server and radiotelecommunications terminal for implementing it

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20220429

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

CD Change of name or company name

Owner name: STMICROELECTRONICS BELGIUM, BE

Effective date: 20241015

Owner name: STMICROELECTRONICS (ROUSSET) SAS, FR

Effective date: 20241015

PLFP Fee payment

Year of fee payment: 6